Executive Summary

Summary
Title pidgin security update
Informations
Name RHSA-2009:1535 First vendor Publication 2009-10-29
Vendor RedHat Last vendor Modification 2009-10-29
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated pidgin package that fixes several security issues is now available for Red Hat Enterprise Linux 3.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously.

An invalid pointer dereference bug was found in the way the Pidgin OSCAR protocol implementation processed lists of contacts. A remote attacker could send a specially-crafted contact list to a user running Pidgin, causing Pidgin to crash. (CVE-2009-3615)

A NULL pointer dereference flaw was found in the way the Pidgin IRC protocol plug-in handles IRC topics. A malicious IRC server could send a specially-crafted IRC TOPIC message, which once received by Pidgin, would lead to a denial of service (Pidgin crash). (CVE-2009-2703)

A NULL pointer dereference flaw was found in the way the Pidgin MSN protocol plug-in handles improper MSNSLP invitations. A remote attacker could send a specially-crafted MSNSLP invitation request, which once accepted by a valid Pidgin user, would lead to a denial of service (Pidgin crash). (CVE-2009-3083)

All Pidgin users should upgrade to this updated package, which contains backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

521823 - CVE-2009-2703 Pidgin: NULL pointer dereference by handling IRC topic(s) (DoS) 521832 - CVE-2009-3083 Pidgin: NULL pointer dereference by processing incomplete MSN SLP invite (DoS) 529357 - CVE-2009-3615 Pidgin: Invalid pointer dereference (crash) after receiving contacts from SIM IM client

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-1535.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11379
 
Oval ID: oval:org.mitre.oval:def:11379
Title: libpurple/protocols/irc/msgs.c in the IRC protocol plugin in libpurple in Pidgin before 2.6.2 allows remote IRC servers to cause a denial of service (NULL pointer dereference and application crash) via a TOPIC message that lacks a topic string.
Description: libpurple/protocols/irc/msgs.c in the IRC protocol plugin in libpurple in Pidgin before 2.6.2 allows remote IRC servers to cause a denial of service (NULL pointer dereference and application crash) via a TOPIC message that lacks a topic string.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2703
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11852
 
Oval ID: oval:org.mitre.oval:def:11852
Title: The msn_slp_sip_recv function in libpurple/protocols/msn/slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an SLP invite message that lacks certain required fields, as demonstrated by a malformed message from a KMess client.
Description: The msn_slp_sip_recv function in libpurple/protocols/msn/slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an SLP invite message that lacks certain required fields, as demonstrated by a malformed message from a KMess client.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3083
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13444
 
Oval ID: oval:org.mitre.oval:def:13444
Title: DSA-1932-1 pidgin -- programming error
Description: It was discovered that incorrect pointer handling in the purple library, an internal component of the multi-protocol instant messaging client Pidgin, could lead to denial of service or the execution of arbitrary code through malformed contact requests. For the stable distribution, this problem has been fixed in version 2.4.3-4lenny5. For the unstable distribution, this problem has been fixed in version 2.6.3-1. We recommend that you upgrade your pidgin package.
Family: unix Class: patch
Reference(s): DSA-1932-1
CVE-2009-3615
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18388
 
Oval ID: oval:org.mitre.oval:def:18388
Title: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client
Description: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3615
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22975
 
Oval ID: oval:org.mitre.oval:def:22975
Title: ELSA-2009:1536: pidgin security update (Moderate)
Description: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Family: unix Class: patch
Reference(s): ELSA-2009:1536-01
CVE-2009-3615
Version: 6
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29046
 
Oval ID: oval:org.mitre.oval:def:29046
Title: RHSA-2009:1536 -- pidgin security update (Moderate)
Description: Updated pidgin packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The AOL Open System for Communication in Realtime (OSCAR) protocol is used by the AOL ICQ and AIM instant messaging systems. An invalid pointer dereference bug was found in the way the Pidgin OSCAR protocol implementation processed lists of contacts. A remote attacker could send a specially-crafted contact list to a user running Pidgin, causing Pidgin to crash. (CVE-2009-3615)
Family: unix Class: patch
Reference(s): RHSA-2009:1536
CESA-2009:1536-CentOS 5
CVE-2009-3615
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6322
 
Oval ID: oval:org.mitre.oval:def:6322
Title: Pidgin before 2.6.2 allow denial of service via SLP invite message
Description: The msn_slp_sip_recv function in libpurple/protocols/msn/slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an SLP invite message that lacks certain required fields, as demonstrated by a malformed message from a KMess client.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3083
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6435
 
Oval ID: oval:org.mitre.oval:def:6435
Title: Pidgin before 2.6.2 allow denial of service via TOPIC message
Description: libpurple/protocols/irc/msgs.c in the IRC protocol plugin in libpurple in Pidgin before 2.6.2 allows remote IRC servers to cause a denial of service (NULL pointer dereference and application crash) via a TOPIC message that lacks a topic string.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2703
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8221
 
Oval ID: oval:org.mitre.oval:def:8221
Title: DSA-1932 pidgin -- programming error
Description: It was discovered that incorrect pointer handling in the purple library, an internal component of the multi-protocol instant messaging client Pidgin, could lead to denial of service or the execution of arbitrary code through malformed contact requests.
Family: unix Class: patch
Reference(s): DSA-1932
CVE-2009-3615
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9414
 
Oval ID: oval:org.mitre.oval:def:9414
Title: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Description: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3615
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 1
Application 40

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for finch CESA-2009:1453 centos4 i386
File : nvt/gb_CESA-2009_1453_finch_centos4_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1453 centos5 i386
File : nvt/gb_CESA-2009_1453_finch_centos5_i386.nasl
2011-08-09 Name : CentOS Update for pidgin CESA-2009:1535 centos3 i386
File : nvt/gb_CESA-2009_1535_pidgin_centos3_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1536 centos4 i386
File : nvt/gb_CESA-2009_1536_finch_centos4_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1536 centos5 i386
File : nvt/gb_CESA-2009_1536_finch_centos5_i386.nasl
2010-05-28 Name : Fedora Update for pidgin FEDORA-2010-8523
File : nvt/gb_fedora_2010_8523_pidgin_fc11.nasl
2010-04-30 Name : Mandriva Update for pidgin MDVSA-2010:085 (pidgin)
File : nvt/gb_mandriva_MDVSA_2010_085.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-0429
File : nvt/gb_fedora_2010_0429_pidgin_fc11.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-1279
File : nvt/gb_fedora_2010_1279_pidgin_fc11.nasl
2010-03-02 Name : Mandriva Update for dhcp MDVA-2010:085 (dhcp)
File : nvt/gb_mandriva_MDVA_2010_085.nasl
2010-02-03 Name : Solaris Update for Instant Messaging 143318-01
File : nvt/gb_solaris_143318_01.nasl
2010-02-03 Name : Solaris Update for GNOME 2.6.0 143317-01
File : nvt/gb_solaris_143317_01.nasl
2010-01-20 Name : Ubuntu Update for pidgin vulnerabilities USN-886-1
File : nvt/gb_ubuntu_USN_886_1.nasl
2010-01-15 Name : Mandriva Update for pidgin MDVSA-2010:001 (pidgin)
File : nvt/gb_mandriva_MDVSA_2010_001.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:321 (pidgin)
File : nvt/mdksa_2009_321.nasl
2009-12-03 Name : SLES11: Security update for pidgin
File : nvt/sles11_cdparanoia.nasl
2009-11-11 Name : Debian Security Advisory DSA 1932-1 (pidgin)
File : nvt/deb_1932_1.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1536
File : nvt/RHSA_2009_1536.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1535
File : nvt/RHSA_2009_1535.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1535 (pidgin)
File : nvt/ovcesa2009_1535.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1536 (pidgin)
File : nvt/ovcesa2009_1536.nasl
2009-10-27 Name : Fedora Core 10 FEDORA-2009-10702 (pidgin)
File : nvt/fcore_2009_10702.nasl
2009-10-27 Name : Fedora Core 11 FEDORA-2009-10662 (pidgin)
File : nvt/fcore_2009_10662.nasl
2009-10-23 Name : Pidgin Oscar Protocol Denial of Service Vulnerability (Linux)
File : nvt/gb_pidgin_oscar_dos_vuln_oct09_lin.nasl
2009-10-23 Name : Pidgin Oscar Protocol Denial of Service Vulnerability (Win)
File : nvt/gb_pidgin_oscar_dos_vuln_oct09_win.nasl
2009-09-28 Name : CentOS Security Advisory CESA-2009:1453 (pidgin)
File : nvt/ovcesa2009_1453.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1453
File : nvt/RHSA_2009_1453.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:230 (pidgin)
File : nvt/mdksa_2009_230.nasl
2009-09-15 Name : Pidgin Multiple Denial Of Service Vulnerabilities (Linux)
File : nvt/secpod_pidgin_mult_dos_vuln_lin.nasl
2009-09-15 Name : Pidgin Multiple Denial Of Service Vulnerabilities (Win)
File : nvt/secpod_pidgin_mult_dos_vuln_win.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-290-02 pidgin
File : nvt/esoft_slk_ssa_2009_290_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59142 Adium libpurple OSCAR Protocol Plugin Crafted Contact-list Data Remote DoS

59141 Pidgin libpurple OSCAR Protocol Plugin Crafted Contact-list Data Remote DoS

57789 Pidgin Crafted IRC TOPIC Message NULL Dereference Remote DoS

57788 Pidgin MSN Protocol Plugin libpurple/protocols/msn/slp.c msn_slp_sip_recv Fun...

Nessus® Vulnerability Scanner

Date Description
2013-12-28 Name : The remote host is missing Sun Security Patch number 143318-03
File : solaris10_x86_143318.nasl - Type : ACT_GATHER_INFO
2013-12-28 Name : The remote host is missing Sun Security Patch number 143317-03
File : solaris10_143317.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1453.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1535.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1536.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091029_pidgin_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090921_pidgin_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6710.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6709.nasl - Type : ACT_GATHER_INFO
2010-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-085.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1932.nasl - Type : ACT_GATHER_INFO
2010-01-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-886-1.nasl - Type : ACT_GATHER_INFO
2010-01-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-001.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1453.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-080606.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_finch-081203.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_finch-091024.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-321.nasl - Type : ACT_GATHER_INFO
2009-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-090221.nasl - Type : ACT_GATHER_INFO
2009-11-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1536.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1535.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1536.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1535.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10702.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10662.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-290-02.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1453.nasl - Type : ACT_GATHER_INFO
2009-09-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-230.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:53:00
  • Multiple Updates